Analysis

  • max time kernel
    150s
  • max time network
    104s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 08:46

General

  • Target

    a842a92f9f0abfc2c01bd7bf8cd2c3f7d36dda36d394c4b8c6624096cc496011.exe

  • Size

    880KB

  • MD5

    889307a2c7f290ebefc16cb7e89c4a1a

  • SHA1

    719d6bb31b35240de46502cc557b89b0ccf2731f

  • SHA256

    a842a92f9f0abfc2c01bd7bf8cd2c3f7d36dda36d394c4b8c6624096cc496011

  • SHA512

    c18acaed7da55feea171c0a0bc7db23e6e96ad4bfce213d158311abdac8cfd0340df899e01ac3bcae37e67168af0f35b34c8ddbcbdfde44fa86477be52ab9e55

  • SSDEEP

    6144:LQuiA1RTz/cYja2ieb5YbF5R+Jn8xH97r7FZ1d43wUmDm:nz/9ja2ieFYp5R+I7zY

Malware Config

Signatures

  • Detects PseudoManuscrypt payload 28 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PseudoManuscrypt

    PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 8 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1016
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:872
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1128
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1204
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1308
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1356
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2364
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k WspService
      2⤵
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:4732
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2376
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2292
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2228
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1772
  • C:\Users\Admin\AppData\Local\Temp\a842a92f9f0abfc2c01bd7bf8cd2c3f7d36dda36d394c4b8c6624096cc496011.exe
    "C:\Users\Admin\AppData\Local\Temp\a842a92f9f0abfc2c01bd7bf8cd2c3f7d36dda36d394c4b8c6624096cc496011.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\a842a92f9f0abfc2c01bd7bf8cd2c3f7d36dda36d394c4b8c6624096cc496011.exe
      "C:\Users\Admin\AppData\Local\Temp\a842a92f9f0abfc2c01bd7bf8cd2c3f7d36dda36d394c4b8c6624096cc496011.exe" -h
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4556
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4072

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\db.dat
    Filesize

    557KB

    MD5

    b15c9612f747a2c7d6c429275c853b23

    SHA1

    46b5013dcc6677feabafb3c35d8aec6e79e1e6d3

    SHA256

    07b7dbc6e80247cee12695bc386079435ec90d0228f799ff884330b9f4e3c2d5

    SHA512

    2f70c8c18434e7a7e1475acda04ba2d3e13fd20c73ee14ff28eda50394898333e8c7067bea69cca28cff1226cdf050db55df2bcd629fb82b9f0535a505d07305

  • C:\Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • \Users\Admin\AppData\Local\Temp\db.dll
    Filesize

    52KB

    MD5

    1b20e998d058e813dfc515867d31124f

    SHA1

    c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

    SHA256

    24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

    SHA512

    79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

  • memory/872-176-0x000001B40CF50000-0x000001B40CFC2000-memory.dmp
    Filesize

    456KB

  • memory/872-160-0x000001B40CF50000-0x000001B40CFC2000-memory.dmp
    Filesize

    456KB

  • memory/1016-167-0x00000232A5E70000-0x00000232A5EE2000-memory.dmp
    Filesize

    456KB

  • memory/1016-132-0x00000232A5E70000-0x00000232A5EE2000-memory.dmp
    Filesize

    456KB

  • memory/1128-154-0x0000023C8D0C0000-0x0000023C8D132000-memory.dmp
    Filesize

    456KB

  • memory/1128-173-0x0000023C8D0C0000-0x0000023C8D132000-memory.dmp
    Filesize

    456KB

  • memory/1204-218-0x000001BD66280000-0x000001BD662F2000-memory.dmp
    Filesize

    456KB

  • memory/1204-189-0x000001BD66280000-0x000001BD662F2000-memory.dmp
    Filesize

    456KB

  • memory/1308-197-0x00000163ED170000-0x00000163ED1E2000-memory.dmp
    Filesize

    456KB

  • memory/1308-219-0x00000163ED170000-0x00000163ED1E2000-memory.dmp
    Filesize

    456KB

  • memory/1356-216-0x000001B8E37A0000-0x000001B8E3812000-memory.dmp
    Filesize

    456KB

  • memory/1356-174-0x000001B8E37A0000-0x000001B8E3812000-memory.dmp
    Filesize

    456KB

  • memory/1772-183-0x0000020280900000-0x0000020280972000-memory.dmp
    Filesize

    456KB

  • memory/1772-217-0x0000020280900000-0x0000020280972000-memory.dmp
    Filesize

    456KB

  • memory/2228-170-0x000002801BB00000-0x000002801BB72000-memory.dmp
    Filesize

    456KB

  • memory/2228-142-0x000002801BB00000-0x000002801BB72000-memory.dmp
    Filesize

    456KB

  • memory/2292-171-0x000001BBE4F20000-0x000001BBE4F92000-memory.dmp
    Filesize

    456KB

  • memory/2292-148-0x000001BBE4F20000-0x000001BBE4F92000-memory.dmp
    Filesize

    456KB

  • memory/2364-205-0x000002AFA8FA0000-0x000002AFA9012000-memory.dmp
    Filesize

    456KB

  • memory/2364-220-0x000002AFA8FA0000-0x000002AFA9012000-memory.dmp
    Filesize

    456KB

  • memory/2376-221-0x000001BCDD8A0000-0x000001BCDD912000-memory.dmp
    Filesize

    456KB

  • memory/2376-211-0x000001BCDD8A0000-0x000001BCDD912000-memory.dmp
    Filesize

    456KB

  • memory/2728-126-0x0000021B67DE0000-0x0000021B67E2D000-memory.dmp
    Filesize

    308KB

  • memory/2728-124-0x0000021B687D0000-0x0000021B68842000-memory.dmp
    Filesize

    456KB

  • memory/2728-121-0x0000021B67DE0000-0x0000021B67E2D000-memory.dmp
    Filesize

    308KB

  • memory/2728-165-0x0000021B687D0000-0x0000021B68842000-memory.dmp
    Filesize

    456KB

  • memory/4072-162-0x0000000004880000-0x0000000004983000-memory.dmp
    Filesize

    1.0MB

  • memory/4072-214-0x00000000049C0000-0x0000000004A1E000-memory.dmp
    Filesize

    376KB

  • memory/4072-164-0x00000000049C0000-0x0000000004A1E000-memory.dmp
    Filesize

    376KB

  • memory/4732-139-0x000001E122370000-0x000001E1223E2000-memory.dmp
    Filesize

    456KB

  • memory/4732-133-0x000001E122370000-0x000001E1223E2000-memory.dmp
    Filesize

    456KB

  • memory/4732-168-0x000001E122370000-0x000001E1223E2000-memory.dmp
    Filesize

    456KB

  • memory/4732-228-0x000001E122370000-0x000001E1223E2000-memory.dmp
    Filesize

    456KB